GB2436378B - managing access to content in a data processing apparatus - Google Patents

managing access to content in a data processing apparatus

Info

Publication number
GB2436378B
GB2436378B GB0608533A GB0608533A GB2436378B GB 2436378 B GB2436378 B GB 2436378B GB 0608533 A GB0608533 A GB 0608533A GB 0608533 A GB0608533 A GB 0608533A GB 2436378 B GB2436378 B GB 2436378B
Authority
GB
United Kingdom
Prior art keywords
content
processing apparatus
data processing
managing access
managing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB0608533A
Other versions
GB2436378A (en
GB0608533D0 (en
Inventor
Daren Croxford
Donald Felton
Daniel Kershaw
Peter Brian Wilson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ARM Ltd
Original Assignee
ARM Ltd
Advanced Risc Machines Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ARM Ltd, Advanced Risc Machines Ltd filed Critical ARM Ltd
Publication of GB0608533D0 publication Critical patent/GB0608533D0/en
Publication of GB2436378A publication Critical patent/GB2436378A/en
Application granted granted Critical
Publication of GB2436378B publication Critical patent/GB2436378B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/145Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being virtual, e.g. for virtual blocks or segments before a translation mechanism
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1491Protection against unauthorised use of memory or access to memory by checking the subject access rights in a hierarchical protection system, e.g. privilege levels, memory rings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
GB0608533A 2006-03-16 2006-04-28 managing access to content in a data processing apparatus Active GB2436378B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/376,733 US9158941B2 (en) 2006-03-16 2006-03-16 Managing access to content in a data processing apparatus

Publications (3)

Publication Number Publication Date
GB0608533D0 GB0608533D0 (en) 2006-06-07
GB2436378A GB2436378A (en) 2007-09-26
GB2436378B true GB2436378B (en) 2010-10-27

Family

ID=36590073

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0608533A Active GB2436378B (en) 2006-03-16 2006-04-28 managing access to content in a data processing apparatus

Country Status (3)

Country Link
US (1) US9158941B2 (en)
JP (1) JP4925422B2 (en)
GB (1) GB2436378B (en)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7631152B1 (en) * 2005-11-28 2009-12-08 Nvidia Corporation Determining memory flush states for selective heterogeneous memory flushes
US9158941B2 (en) 2006-03-16 2015-10-13 Arm Limited Managing access to content in a data processing apparatus
JP4203514B2 (en) * 2006-06-28 2009-01-07 シャープ株式会社 Program execution control circuit, computer system, and IC card
US7987351B2 (en) * 2006-10-06 2011-07-26 Broadcom Corporation Method and system for enhanced boot protection
GB2455744B (en) * 2007-12-19 2012-03-14 Advanced Risc Mach Ltd Hardware driven processor state storage prior to entering a low power mode
US8775824B2 (en) * 2008-01-02 2014-07-08 Arm Limited Protecting the security of secure data sent from a central processor for processing by a further processing device
GB2505375B (en) * 2009-05-05 2014-04-09 Egress Software Technologies Ltd Secure data exchange desktop
US8561183B2 (en) 2009-07-31 2013-10-15 Google Inc. Native code module security for arm instruction set architectures
US20120036308A1 (en) * 2010-08-06 2012-02-09 Swanson Robert C Supporting a secure readable memory region for pre-boot and secure mode operations
US8819766B2 (en) * 2010-12-10 2014-08-26 International Business Machines Corporation Domain-based isolation and access control on dynamic objects
US8966629B2 (en) 2011-03-31 2015-02-24 Mcafee, Inc. System and method for below-operating system trapping of driver loading and unloading
US8925089B2 (en) 2011-03-29 2014-12-30 Mcafee, Inc. System and method for below-operating system modification of malicious code on an electronic device
US9038176B2 (en) 2011-03-31 2015-05-19 Mcafee, Inc. System and method for below-operating system trapping and securing loading of code into memory
US9032525B2 (en) 2011-03-29 2015-05-12 Mcafee, Inc. System and method for below-operating system trapping of driver filter attachment
US9262246B2 (en) * 2011-03-31 2016-02-16 Mcafee, Inc. System and method for securing memory and storage of an electronic device with a below-operating system security agent
US9317690B2 (en) 2011-03-28 2016-04-19 Mcafee, Inc. System and method for firmware based anti-malware security
US8966624B2 (en) 2011-03-31 2015-02-24 Mcafee, Inc. System and method for securing an input/output path of an application against malware with a below-operating system security agent
US8959638B2 (en) 2011-03-29 2015-02-17 Mcafee, Inc. System and method for below-operating system trapping and securing of interdriver communication
US8863283B2 (en) 2011-03-31 2014-10-14 Mcafee, Inc. System and method for securing access to system calls
US9087199B2 (en) 2011-03-31 2015-07-21 Mcafee, Inc. System and method for providing a secured operating system execution environment
US8813227B2 (en) 2011-03-29 2014-08-19 Mcafee, Inc. System and method for below-operating system regulation and control of self-modifying code
TWI559167B (en) 2011-11-04 2016-11-21 系微股份有限公司 A unified extensible firmware interface(uefi)-compliant computing device and a method for administering a secure boot in the uefi-compliant computing device
US9075751B2 (en) * 2012-08-09 2015-07-07 Intel Corporation Secure data protection with improved read-only memory locking during system pre-boot
KR101954733B1 (en) 2012-10-26 2019-03-06 삼성전자주식회사 System-on-chip processing secured contents and mobile device comprising the same
CN104104786B (en) * 2013-04-12 2016-09-28 中国银联股份有限公司 A kind of method externally carrying body continued power and terminal unit
GB2515047B (en) 2013-06-12 2021-02-10 Advanced Risc Mach Ltd Security protection of software libraries in a data processing apparatus
KR20150070890A (en) * 2013-12-17 2015-06-25 삼성전자주식회사 File Processing Method And Electronic Device supporting the same
KR102218202B1 (en) 2014-08-01 2021-02-23 삼성전자주식회사 Semiconductor device
CN112400170A (en) * 2018-06-24 2021-02-23 海克斯伍安全公司 Separation of configuring, implementing, and monitoring trusted execution environments
CN110874495B (en) * 2018-08-31 2024-02-27 深圳市安信达存储技术有限公司 Solid state disk based on automatic locking write protection function and tamper-proof method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040088513A1 (en) * 2002-10-30 2004-05-06 Biessener David W. Controller for partition-level security and backup
US20050160210A1 (en) * 2002-11-18 2005-07-21 Arm Limited Vectored interrupt control within a system having a secure domain and a non-secure domain
GB2411027A (en) * 2002-11-18 2005-08-17 Advanced Risc Mach Ltd Control of access to a memory by a device
EP1984864A2 (en) * 2006-02-07 2008-10-29 International Business Machines Corporation Method for preventing malicious software installation on an internet-connected computer

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6943900B2 (en) * 2000-09-15 2005-09-13 Timbre Technologies, Inc. Generation of a library of periodic grating diffraction signals
US7137004B2 (en) * 2001-11-16 2006-11-14 Microsoft Corporation Manifest-based trusted agent management in a trusted operating system environment
US7127579B2 (en) * 2002-03-26 2006-10-24 Intel Corporation Hardened extended firmware interface framework
US6820177B2 (en) * 2002-06-12 2004-11-16 Intel Corporation Protected configuration space in a protected environment
US7149862B2 (en) * 2002-11-18 2006-12-12 Arm Limited Access control in a data processing apparatus
GB2396930B (en) * 2002-11-18 2005-09-07 Advanced Risc Mach Ltd Apparatus and method for managing access to a memory
GB2396034B (en) * 2002-11-18 2006-03-08 Advanced Risc Mach Ltd Technique for accessing memory in a data processing apparatus
EP1593098B2 (en) * 2003-01-31 2010-09-15 Panasonic Corporation Semiconductor memory card, and program for controlling the same
US7328126B2 (en) * 2003-09-12 2008-02-05 Tokyo Electron Limited Method and system of diagnosing a processing system using adaptive multivariate analysis
US7178015B2 (en) * 2004-01-12 2007-02-13 Hewlett-Packard Development Company, L.P. Security measures in a partitionable computing system
DE102004009497B3 (en) * 2004-02-27 2005-06-30 Infineon Technologies Ag Chip integrated multi-processor system e.g. for communications system, with 2 processors each having input/output coupled to common tightly-coupled memory
US7581252B2 (en) * 2004-07-20 2009-08-25 Lenovo (Singapore) Pte. Ltd. Storage conversion for anti-virus speed-up
KR100654446B1 (en) * 2004-12-09 2006-12-06 삼성전자주식회사 Apparatus and method for Secure booting
US20060143411A1 (en) * 2004-12-23 2006-06-29 O'connor Dennis M Techniques to manage partition physical memory
US8161524B2 (en) * 2005-01-13 2012-04-17 Samsung Electronics Co., Ltd. Method and portable storage device for allocating secure area in insecure area
US8245000B2 (en) * 2005-05-20 2012-08-14 Stec, Inc. System and method for managing security of a memory device
US7730545B2 (en) * 2005-05-23 2010-06-01 Arm Limited Test access control for secure integrated circuits
US9158941B2 (en) 2006-03-16 2015-10-13 Arm Limited Managing access to content in a data processing apparatus
US8190885B2 (en) * 2006-12-21 2012-05-29 Spansion Llc Non-volatile memory sub-system integrated with security for storing near field transactions

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040088513A1 (en) * 2002-10-30 2004-05-06 Biessener David W. Controller for partition-level security and backup
US20050160210A1 (en) * 2002-11-18 2005-07-21 Arm Limited Vectored interrupt control within a system having a secure domain and a non-secure domain
GB2411027A (en) * 2002-11-18 2005-08-17 Advanced Risc Mach Ltd Control of access to a memory by a device
EP1984864A2 (en) * 2006-02-07 2008-10-29 International Business Machines Corporation Method for preventing malicious software installation on an internet-connected computer

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Secutor Systems, Inc. Data Vault X4 v1.0, EAL Security Target, Version 1.0, 23 September 2005, Science Applications International Corp. *

Also Published As

Publication number Publication date
JP4925422B2 (en) 2012-04-25
GB2436378A (en) 2007-09-26
US9158941B2 (en) 2015-10-13
JP2007249933A (en) 2007-09-27
US20070220276A1 (en) 2007-09-20
GB0608533D0 (en) 2006-06-07

Similar Documents

Publication Publication Date Title
GB2436378B (en) managing access to content in a data processing apparatus
GB0626020D0 (en) Managing performance of a processor in a data processing apparatus
GB2445373B (en) A data processing apparatus and method for managing access to a display buffer
GB0603552D0 (en) Cache management within a data processing apparatus
EP1999909A4 (en) Methods and apparatus for centralized content and data delivery
EP2038767A4 (en) Aligning hierarchal and sequential document trees to identify parallel data
EP2147517A4 (en) Method for data privacy in a fixed content distributed data storage
GB2446658B (en) Hibernating a processing apparatus for processing secure data
IL198840A0 (en) Storing log data efficiently while supporting querying to assist in computer network security
EP1997027A4 (en) Data transferring method and content transferring method
GB0613033D0 (en) Data processing
GB0613502D0 (en) Data processing
GB0623916D0 (en) Methods, apparatus and computer programs for change management in a data processing environment
GB2433371B (en) Data processing apparatus
GB2493119B (en) Methods and system for processing time-based content
GB0603446D0 (en) Data processing
GB2450906B (en) Memory transaction handling in a data processing apparatus
GB0613025D0 (en) Data processing
IL211982A0 (en) Method and apparatus for access to a computer unit
IL193363A0 (en) Methods and system for aggregating and using physical samples and data in a virtual environment
GB2439577B (en) Data processing
GB0512930D0 (en) Managing snoop operations in a data processing apparatus
GB0524260D0 (en) Methods, apparatus and computer programs for managing access to storage
TWI366154B (en) Systems and methods for managing texture data in computer
TWI350999B (en) Multimedia data processing apparatus